FuzzingLabs / publicationsLinks
Fuzzinglabs's audits, publications, workshops and reports
☆22Updated last month
Alternatives and similar repositories for publications
Users that are interested in publications are comparing it to the libraries listed below
Sorting:
- ☆11Updated last year
- EF/CF - Extremely Fast smart Contract Fuzzing☆67Updated last year
- Challenge repository for ACSC 2024☆12Updated last year
- Collection of Web3 Audits and Publications by ChainLight of Theori☆13Updated last year
- ☆36Updated 2 years ago
- ethpwn - the Swiss Army Knife for Smart Contract Hacking☆50Updated 7 months ago
- ☆25Updated last year
- Cairo/Starknet smart contract fuzzer☆126Updated 2 months ago
- The Manticore User Interface with plugins for Binary Ninja and Ghidra☆73Updated last year
- Cairo/Starknet security toolkit (bytecode analyzer, disassembler, decompiler, symbolic execution, SBMC)☆259Updated 2 months ago
- 🐣 web3 CTF tool based on web3.py☆38Updated last week
- Automatically fuzz Rust projects from scratch☆56Updated last year
- Scaling best-practice AFLPlusPlus fuzzing campaigns made easy and more☆65Updated last month
- ☆37Updated last year
- Smart Contract Fuzzing Towards Profitable Vulnerabilities☆41Updated 4 months ago
- Sui smart contract fuzzer☆40Updated last year
- Public audits☆51Updated last year
- A symbolic execution engine for EVM smart contract binaries.☆109Updated 2 months ago
- Blogpost about optimizing binary-only fuzzing with AFL++☆64Updated last year
- Full Chain Analysis of CVE-2022-4262, a non-trivial feedback slot type confusion in V8.☆102Updated 4 months ago
- ☆25Updated last month
- Repo for fuzzing projects☆46Updated 5 years ago
- Write your own exploit for $CASH☆27Updated 3 years ago
- An educational toy fuzzer with big dreams☆12Updated last year
- This tool calculates tricky canonical huffman histogram for CVE-2023-4863.☆26Updated last year
- RealWorld CTF 5th realwrap challenge☆18Updated 2 years ago
- AutoCorpus is a tool backed by a large language model (LLM) for automatically generating corpus files for fuzzing.☆71Updated last year
- ☆19Updated last week
- Zellic's audits, publications, and reports☆180Updated last week
- IrisCTF 2023 challenges.☆14Updated 2 years ago